Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in firefox
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in firefox
ID: RHSA-2019:0622-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 20. März 2019, 16:39
Referenzen: https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/
https://access.redhat.com/security/cve/CVE-2019-9788
https://access.redhat.com/security/cve/CVE-2019-9791
https://access.redhat.com/security/cve/CVE-2019-9796
https://access.redhat.com/security/cve/CVE-2019-9790
https://access.redhat.com/security/cve/CVE-2018-18506
https://access.redhat.com/security/cve/CVE-2019-9795
https://access.redhat.com/security/cve/CVE-2019-9792
https://access.redhat.com/security/cve/CVE-2019-9793
Applikationen: Mozilla Firefox

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: firefox security update
Advisory ID: RHSA-2019:0622-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0622
Issue date: 2019-03-20
CVE Names: CVE-2018-18506 CVE-2019-9788 CVE-2019-9790
CVE-2019-9791 CVE-2019-9792 CVE-2019-9793
CVE-2019-9795 CVE-2019-9796
=====================================================================

1. Summary:

An update for firefox is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) -
aarch64, ppc64le, s390x

3. Description:

Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance, and portability.

This update upgrades Firefox to version 60.6.0 ESR.

Security Fix(es):

* Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6
(CVE-2019-9788)

* Mozilla: Use-after-free when removing in-use DOM elements (CVE-2019-9790)

* Mozilla: Type inference is incorrect for constructors entered through
on-stack replacement with IonMonkey (CVE-2019-9791)

* Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script
(CVE-2019-9792)

* Mozilla: Improper bounds checks when Spectre mitigations are disabled
(CVE-2019-9793)

* Mozilla: Type-confusion in IonMonkey JIT compiler (CVE-2019-9795)

* Mozilla: Use-after-free with SMIL animation controller (CVE-2019-9796)

* Mozilla: Proxy Auto-Configuration file can define localhost access to be
proxied (CVE-2018-18506)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, Firefox must be restarted for the changes to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1690673 - CVE-2018-18506 Mozilla: Proxy Auto-Configuration file can define
localhost access to be proxied
1690674 - CVE-2019-9788 Mozilla: Memory safety bugs fixed in Firefox 66 and
Firefox ESR 60.6
1690675 - CVE-2019-9790 Mozilla: Use-after-free when removing in-use DOM
elements
1690676 - CVE-2019-9791 Mozilla: Type inference is incorrect for constructors
entered through on-stack replacement with IonMonkey
1690677 - CVE-2019-9792 Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value
to script
1690678 - CVE-2019-9793 Mozilla: Improper bounds checks when Spectre
mitigations are disabled
1690680 - CVE-2019-9795 Mozilla: Type-confusion in IonMonkey JIT compiler
1690681 - CVE-2019-9796 Mozilla: Use-after-free with SMIL animation controller

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firefox-60.6.0-3.el7_6.src.rpm

x86_64:
firefox-60.6.0-3.el7_6.x86_64.rpm
firefox-debuginfo-60.6.0-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
firefox-60.6.0-3.el7_6.i686.rpm
firefox-debuginfo-60.6.0-3.el7_6.i686.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firefox-60.6.0-3.el7_6.src.rpm

ppc64:
firefox-60.6.0-3.el7_6.ppc64.rpm
firefox-debuginfo-60.6.0-3.el7_6.ppc64.rpm

ppc64le:
firefox-60.6.0-3.el7_6.ppc64le.rpm
firefox-debuginfo-60.6.0-3.el7_6.ppc64le.rpm

s390x:
firefox-60.6.0-3.el7_6.s390x.rpm
firefox-debuginfo-60.6.0-3.el7_6.s390x.rpm

x86_64:
firefox-60.6.0-3.el7_6.x86_64.rpm
firefox-debuginfo-60.6.0-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
firefox-60.6.0-3.el7_6.src.rpm

aarch64:
firefox-60.6.0-3.el7_6.aarch64.rpm
firefox-debuginfo-60.6.0-3.el7_6.aarch64.rpm

ppc64le:
firefox-60.6.0-3.el7_6.ppc64le.rpm
firefox-debuginfo-60.6.0-3.el7_6.ppc64le.rpm

s390x:
firefox-60.6.0-3.el7_6.s390x.rpm
firefox-debuginfo-60.6.0-3.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

x86_64:
firefox-60.6.0-3.el7_6.i686.rpm
firefox-debuginfo-60.6.0-3.el7_6.i686.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firefox-60.6.0-3.el7_6.src.rpm

x86_64:
firefox-60.6.0-3.el7_6.x86_64.rpm
firefox-debuginfo-60.6.0-3.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
firefox-60.6.0-3.el7_6.i686.rpm
firefox-debuginfo-60.6.0-3.el7_6.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-18506
https://access.redhat.com/security/cve/CVE-2019-9788
https://access.redhat.com/security/cve/CVE-2019-9790
https://access.redhat.com/security/cve/CVE-2019-9791
https://access.redhat.com/security/cve/CVE-2019-9792
https://access.redhat.com/security/cve/CVE-2019-9793
https://access.redhat.com/security/cve/CVE-2019-9795
https://access.redhat.com/security/cve/CVE-2019-9796
https://access.redhat.com/security/updates/classification/#critical
https://www.mozilla.org/en-US/security/advisories/mfsa2019-08/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXJJYSdzjgjWX9erEAQi1MxAAmoiZPQ55aydHpGuffzp5PZfV7z5byMsN
PESVOLIjQh7B7xl3F3AhnGdE3wGy9WIJ0HiNSakXi4GnsqYZevOGxfYAJVcXW7To
dpRH+4w5fJAvDBfbpm14PFoHHLTn5c66M7K/uvaHjd0SYCy7sMZegAggIiPz5UlQ
HfehMbbaPowMNisCvq2j1ll158VobzXc68YZOAh4bBrLvFScuYHbeUz+uWHcs0rl
BArT15JZ2Tf9rcSgU8UXxc7ifEK/FYKFqO7a2BNEVPMzK0lsmHYi7tGEAdK9KBki
G6z5hoWbFyjAZ5FAH+Saw3HrmBVqH1V1wxc3HyzPl+iKm4/j1meDR5o0nNeNJzGu
WeVQUXTce3q0YU/R4QZ2LoBvc41UzZX7PKznNL0flWd3WCuWxPb51NXcdvOLGkvY
0YadGKQ2+O/xFvrysqQSII18KdH91n00v1FL8tvWdsdh8bzif0HefklHw/92RPw9
3d7cPZS9tXsUKsM45pM8dLtu0jyLJsGWtIi2IvLaPD9LZRAaXs7FgmA0TkXhjOwv
IUuNHqdf37e01tPdBw2zXcGBaZZoLFIZGyWwSubJBi88oFJaqP7esz/Da8Y5FFG7
gw1zHdb+sLKIQVh22Cn7YyoJfcRAMT2qe0QQaGVGtTzQ4Q5izwc0gqI7YphGutIo
w3Y7c/1kwSo=
=tsgS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung